exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 51 RSS Feed

Files Date: 2010-12-01 to 2010-12-02

Alibaba Clone B2B 3.4 SQL Injection
Posted Dec 1, 2010
Authored by Cr3w-D, Dr.0rYX

Alibaba Clone B2B version 3.4 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f220fd94d51c44ed3e56ad54f8c3725c55cd1ab55d77e10af4316f4e30135224
J-Integra 2.11 Active-X Buffer Overflow
Posted Dec 1, 2010
Authored by Dr_IDE

J-Integra version 2.11 active-x SetIdentity() buffer overflow exploit.

tags | exploit, overflow, activex
SHA-256 | c1c9cff1a7249c29f6e688268e87d7d65399583312c3c5a2b0c0a67c9841b9c2
Dejcom Market CMS SQL Injection
Posted Dec 1, 2010
Authored by Mormoroth | Site mormoroth.net

Dejcom Market CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 158d215d0e002d3c349717d677b9c8aae78528ade6f8531bc7aa2e66da56bf32
Secunia Security Advisory 42344
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ZyXEL P-660R-T1, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 908c165e4e57a0e0555874d9aedfc4ab91fc77e4877e12dbb24bf79b9f9e87d1
Secunia Security Advisory 42347
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and multiple vulnerabilities have been discovered in Pandora FMS, which can be exploited by malicious users to conduct SQL injection attacks, disclose potentially sensitive information, and compromise a vulnerable system and by malicious people to bypass certain security restrictions and compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | 87ba9998c40c91925420cd2075781ef59985e8793659f3a937683493136b318a
Secunia Security Advisory 42430
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in sh404SEF component for Joomla!, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks

tags | advisory, vulnerability, xss, sql injection
SHA-256 | 19fa1bea303bb669625398a70c12fe96e4862abaa67691da65c85c9a4003bef5
Secunia Security Advisory 42436
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for krb5. This fixes some vulnerabilities, which can be exploited by malicious users and malicious people to conduct spoofing attacks and bypass certain security features.

tags | advisory, spoof, vulnerability
systems | linux, redhat
SHA-256 | d5f2d1145ff071e4b368fd3fd5e52acf9cfad3f6fe52018f776acbc5469a18f6
Secunia Security Advisory 42407
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for dhcp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, redhat
SHA-256 | 74569779b48ca9644104ecb3ac18fe31399161020a66797ca01c305be7dc3e2f
Secunia Security Advisory 42423
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for kdenetwork. This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | linux, fedora
SHA-256 | 21187b396546f02621d14cf0c9ee4e11c0158af49a6f00d9465e02e25594ac0e
Secunia Security Advisory 42418
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in BugTracker.NET, which can be exploited by malicious users to conduct SQL injection attacks and by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss, sql injection
SHA-256 | fb5a40eef87a1bb2d3561737e7258bece16dbf65a7304029aeed17441f9e2444
Secunia Security Advisory 42267
Posted Dec 1, 2010
Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in CA Internet Security Suite Plus, which can be exploited by malicious, local users to gain escalated privileges.

SHA-256 | c86e6d61bb0ff1c002c8a233ae26be4d4c27bd99f9f2ec21b4c82b86edb9e21a
Mandriva Linux Security Advisory 2010-246
Posted Dec 1, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-246 - Multiple vulnerabilities were discovered and corrected in krb5. An unauthenticated remote attacker could alter a SAM-2 challenge, affecting the prompt text seen by the user or the kind of response sent to the KDC. An unauthenticated remote attacker has a 1/256 chance of forging KRB-SAFE messages in an application protocol if the targeted pre-existing session uses an RC4 session key. An unauthenticated remote attacker can forge GSS tokens that are intended to be integrity-protected but unencrypted, if the targeted pre-existing application session uses a DES session key. Various other issues have also been addressed. The updated packages have been patched to correct these issues.

tags | advisory, remote, vulnerability, protocol
systems | linux, mandriva
advisories | CVE-2010-1323, CVE-2010-1324, CVE-2010-4020, CVE-2010-4021
SHA-256 | 100c7557ed59ca637d4f6b0069c888d50046989349e8acc0e9bed9cabffe8976
Mandriva Linux Security Advisory 2010-245
Posted Dec 1, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-245 - A vulnerability was discovered and corrected in krb5. An unauthenticated remote attacker could alter a SAM-2 challenge, affecting the prompt text seen by the user or the kind of response sent to the KDC. Under some circumstances, this can negate the incremental security benefit of using a single-use authentication mechanism token. An unauthenticated remote attacker has a 1/256 chance of forging KRB-SAFE messages in an application protocol if the targeted pre-existing session uses an RC4 session key. Few application protocols use KRB-SAFE messages.

tags | advisory, remote, protocol
systems | linux, mandriva
advisories | CVE-2010-1323
SHA-256 | c1eb3def1ba7ba3f94fbeddefddd6d6b778fe703923015422bedd0977a5d2938
MIT krb5 Security Advisory 2010-007
Posted Dec 1, 2010
Site web.mit.edu

Multiple checksum handling vulnerabilities exist in Kerberos. These vulnerabilities are in the MIT implementation of Kerberos (krb5), but because these vulnerabilities arise from flaws in protocol handling logic, other implementations may also be vulnerable.

tags | advisory, vulnerability, protocol
advisories | CVE-2010-1323, CVE-2010-1324, CVE-2010-4020, CVE-2010-4020, CVE-2010-4021
SHA-256 | df6ccc1619d5bc92b3ec89421e803287d181c7ce6fa6677e04ea80150ebc84bb
Wernhart Guestbook Cross Site Scripting
Posted Dec 1, 2010
Authored by Aliaksandr Hartsuyeu | Site evuln.com

Wernhart Guestbook suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 4820d9b3bbc1b29a329d2216f81ade2abc984e93acdc4cc34737f4b08ff77559
HP Data Protector Manager A.06.11 Denial Of Service
Posted Dec 1, 2010
Authored by Pepelux | Site enye-sec.org

HP Data Protector Manager A.06.11 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | be229203c280f45cdc3187c53dafc1d73ec5d820477e0c89da0e3856c2a0fdc7
Core Security Technologies Advisory 2010.1109
Posted Dec 1, 2010
Authored by Core Security Technologies, Damian Saura, Alejandro Frydman | Site coresecurity.com

Core Security Technologies Advisory - BugTracker.NET version 3.4.4 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2010-3266, CVE-2010-3267
SHA-256 | df62246969e76ce6e41b258ba8e60b03abae844da0cf2cafd62ae743eea6ad45
SSLDiagnos 0.6.8a
Posted Dec 1, 2010
Authored by James Dickson | Site sourceforge.net

This application is used to get information about SSL usage (protocols and ciphers) at a server. It can also be used for testing and rating ciphers on SSL clients. The code is written for win32 but may easily be ported to Linux.

Changes: Various updates.
tags | encryption, protocol
systems | linux, windows
SHA-256 | b23cc0f793e0d90a174b5bad3a33c00ecc667978663284c920705a7845b42879
Pandora FMS Command Injection / SQL Injection / Path Traversal
Posted Dec 1, 2010
Authored by Juan Galiana Lara

Pandora FMS versions 3.1 and below suffer from authentication bypass, os command injection, remote SQL injection, remote file inclusion and path traversal vulnerabilities.

tags | exploit, remote, vulnerability, sql injection, file inclusion
advisories | CVE-2010-4279, CVE-2010-4278, CVE-2010-4280, CVE-2010-4281, CVE-2010-4282, CVE-2010-4283
SHA-256 | 1eb36c171f92f828e83d06f5a34529baec96147738184d46632dac589bd844f1
PHP Empeng SQL Injection
Posted Dec 1, 2010
Authored by jos_ali_joe

PHP Empeng suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 27f5402440af363cb2164b5f1cc4d1d780cc3ed616739e4d92cd89bc90f27500
PHP Atividades Program SQL Injection
Posted Dec 1, 2010
Authored by jos_ali_joe

PHP Atividades Program suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 9f9d5894e3c35d5a1d0604014ad3e42ea4b85d9d59313fb60c7b8128283ea6f9
CMS Faculty SQL Injection
Posted Dec 1, 2010
Authored by jos_ali_joe

CMS Faculty suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 88fd58146f786199e61075d6421eb8610a4cf6ba22c3a04cfc1b5c9690c5aa4e
Secunia Security Advisory 42411
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for wireshark. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, redhat
SHA-256 | 4e73bd4231a2425479576eb589a4f6267813bb58e4c1e9106e44909a31cce1cf
Secunia Security Advisory 42428
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Grani, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 1690938a3bf859dff64cdcbe58f689dad044bbce6de7049c57d3873b8541afc8
Secunia Security Advisory 42438
Posted Dec 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - High-Tech Bridge SA has discovered a vulnerability in the WPtouch plugin for WordPress, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 9fc08741182aae9ed817490b7c9a7abce62f4753b503412f31f038acf92ac803
Page 1 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close